CVE-2017-15646

CVE-2017-15646

Webmin before 1.860 has XSS with resultant remote code execution. Under the ‘Others/File Manager’ menu, there is a ‘Download from remote URL’ option to download a file from a remote server. After setting up a malicious server, one can wait for a file download request and then send an XSS payload that will lead to Remote Code Execution, as demonstrated by an OS command in the value attribute of a name=’cmd’ input element.

Source: CVE-2017-15646

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다